| 34267 | Firefox 3.0.x < 3.0.2 Multiple Vulnerabilities | Nessus | Windows | 2008/9/24 | 2018/7/16 | high |
| 40074 | openSUSE Security Update : mozilla-xulrunner190 (mozilla-xulrunner190-234) | Nessus | SuSE Local Security Checks | 2009/7/21 | 2021/1/14 | critical |
| 25780 | Debian DSA-1337-1 : xulrunner - several vulnerabilities | Nessus | Debian Local Security Checks | 2007/7/27 | 2021/1/4 | high |
| 61741 | FreeBSD : mozilla -- multiple vulnerabilities (2b8cad90-f289-11e1-a215-14dae9ebcf89) | Nessus | FreeBSD Local Security Checks | 2012/8/31 | 2021/1/6 | critical |
| 181869 | SUSE SLES12 Security Update : kernel (Live Patch 47 for SLE 12 SP5) (SUSE-SU-2023:3748-1) | Nessus | SuSE Local Security Checks | 2023/9/26 | 2023/9/26 | high |
| 182119 | SUSE SLES15 Security Update : kernel (Live Patch 43 for SLE 15 SP1) (SUSE-SU-2023:3811-1) | Nessus | SuSE Local Security Checks | 2023/9/28 | 2023/9/28 | high |
| 174101 | NewStart CGSL CORE 5.05 / MAIN 5.05 : samba Multiple Vulnerabilities (NS-SA-2023-0016) | Nessus | NewStart CGSL Local Security Checks | 2023/4/11 | 2023/4/18 | high |
| 236472 | Alibaba Cloud Linux 3 : 0040: microcode_ctl (ALINUX3-SA-2021:0040) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 64830 | Sun Java JRE Multiple Vulnerabilities (263408 / 263409 / 263428 ..) (Unix) | Nessus | Misc. | 2013/2/22 | 2022/4/7 | critical |
| 240099 | RHEL 10 : kea (RHSA-2025:9178) | Nessus | Red Hat Local Security Checks | 2025/6/17 | 2025/10/9 | high |
| 157329 | F5 Networks BIG-IP : Linux kernel vulnerability (K67416037) | Nessus | F5 Networks Local Security Checks | 2022/2/2 | 2025/3/27 | high |
| 192973 | RHEL 8 : nodejs:20 (RHSA-2024:1687) | Nessus | Red Hat Local Security Checks | 2024/4/8 | 2025/4/3 | critical |
| 27128 | openSUSE 10 Security Update : MozillaThunderbird (MozillaThunderbird-2421) | Nessus | SuSE Local Security Checks | 2007/10/17 | 2021/1/14 | high |
| 232620 | KB5053599: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (March 2025) | Nessus | Windows : Microsoft Bulletins | 2025/3/11 | 2025/9/17 | high |
| 235653 | RHEL 9 : firefox (RHSA-2025:4756) | Nessus | Red Hat Local Security Checks | 2025/5/9 | 2025/6/5 | critical |
| 236803 | RHEL 8 : thunderbird (RHSA-2025:7689) | Nessus | Red Hat Local Security Checks | 2025/5/15 | 2025/6/5 | critical |
| 236805 | RHEL 9 : thunderbird (RHSA-2025:7694) | Nessus | Red Hat Local Security Checks | 2025/5/15 | 2025/6/5 | critical |
| 236808 | RHEL 8 : thunderbird (RHSA-2025:7691) | Nessus | Red Hat Local Security Checks | 2025/5/15 | 2025/6/5 | critical |
| 158347 | RHEL 8 : kernel (RHSA-2022:0636) | Nessus | Red Hat Local Security Checks | 2022/2/24 | 2024/11/7 | high |
| 200829 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP4) (SUSE-SU-2024:2163-1) | Nessus | SuSE Local Security Checks | 2024/6/22 | 2024/12/16 | high |
| 265995 | FreeBSD : Gitlab -- Vulnerabilities (477fdc04-9aa2-11f0-961b-2cf05da270f3) | Nessus | FreeBSD Local Security Checks | 2025/9/26 | 2025/10/3 | medium |
| 181126 | OracleVM 3.4 : kernel-uek (OVMSA-2023-0020) | Nessus | OracleVM Local Security Checks | 2023/9/7 | 2025/9/1 | high |
| 242486 | Alibaba Cloud Linux 3 : 0116: idm:DL1 (ALINUX3-SA-2025:0116) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/7/22 | 2025/7/22 | critical |
| 264835 | Amazon Linux 2023 : libudisks2, libudisks2-devel, udisks2 (ALAS2023-2025-1178) | Nessus | Amazon Linux Local Security Checks | 2025/9/15 | 2025/10/30 | high |
| 193720 | SUSE SLES15 Security Update : kernel RT (Live Patch 8 for SLE 15 SP5) (SUSE-SU-2024:1364-1) | Nessus | SuSE Local Security Checks | 2024/4/23 | 2024/12/13 | high |
| 89909 | openSUSE Security Update : exim (openSUSE-2016-326) | Nessus | SuSE Local Security Checks | 2016/3/14 | 2021/1/19 | high |
| 147025 | EulerOS Virtualization for ARM 64 3.0.6.0 : sudo (EulerOS-SA-2021-1575) | Nessus | Huawei Local Security Checks | 2021/3/4 | 2023/1/18 | high |
| 272248 | TencentOS Server 4: freeipa (TSSA-2025:0827) | Nessus | Tencent Local Security Checks | 2025/11/4 | 2025/11/4 | high |
| 181457 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3599-1) | Nessus | SuSE Local Security Checks | 2023/9/15 | 2025/9/24 | high |
| 181574 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3656-1) | Nessus | SuSE Local Security Checks | 2023/9/19 | 2025/9/24 | high |
| 165564 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3450-1) | Nessus | SuSE Local Security Checks | 2022/9/29 | 2023/7/14 | high |
| 109518 | Debian DSA-4188-1 : linux - security update (Spectre) | Nessus | Debian Local Security Checks | 2018/5/2 | 2024/10/15 | high |
| 171475 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0394-1) | Nessus | SuSE Local Security Checks | 2023/2/15 | 2025/9/17 | high |
| 151880 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2408-1) | Nessus | SuSE Local Security Checks | 2021/7/21 | 2025/10/6 | high |
| 151997 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:2438-1) | Nessus | SuSE Local Security Checks | 2021/7/22 | 2025/10/6 | high |
| 100455 | RHEL 6 : kernel-rt (RHSA-2017:1297) | Nessus | Red Hat Local Security Checks | 2017/5/26 | 2024/11/4 | high |
| 63951 | RHEL 5 : kernel (RHSA-2010:0670) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
| 129665 | openSUSE Security Update : MozillaFirefox (openSUSE-2019-2260) | Nessus | SuSE Local Security Checks | 2019/10/7 | 2024/4/19 | critical |
| 114024 | WP Data Access Plugin for WordPress < 5.3.8 特权提升 | Web App Scanning | Component Vulnerability | 2023/9/13 | 2023/10/5 | high |
| 67210 | MS13-053:Windows 核心模式驅動程式中的弱點可能允許遠端程式碼執行 (2850851) | Nessus | Windows : Microsoft Bulletins | 2013/7/10 | 2022/3/29 | high |
| 157123 | Oracle Linux 7:polkit (ELSA-2022-0274) | Nessus | Oracle Linux Local Security Checks | 2022/1/26 | 2024/11/1 | high |
| 189062 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-3099) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/9/26 | high |
| 100329 | CentOS 7:samba (CESA-2017:1265) | Nessus | CentOS Local Security Checks | 2017/5/23 | 2021/1/4 | high |
| 100344 | Oracle Linux 7:samba (ELSA-2017-1265) | Nessus | Oracle Linux Local Security Checks | 2017/5/23 | 2024/11/1 | high |
| 182627 | Amazon Linux 2 : kernel, --advisory ALAS2-2023-2268 (ALAS-2023-2268) | Nessus | Amazon Linux Local Security Checks | 2023/10/5 | 2025/11/4 | high |
| 181742 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3704-1) | Nessus | SuSE Local Security Checks | 2023/9/21 | 2025/9/24 | high |
| 79550 | OracleVM 3.3 : cups (OVMSA-2014-0035) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/4 | high |
| 256363 | Linux Distros Unpatched Vulnerability : CVE-2025-27148 | Nessus | Misc. | 2025/8/27 | 2025/10/14 | high |
| 190423 | Rocky Linux 8 : tigervnc (RLSA-2024:0607) | Nessus | Rocky Linux Local Security Checks | 2024/2/12 | 2024/2/12 | critical |
| 88649 | MS16-017: Security Update for Remote Desktop Display Driver to Address Elevation of Privilege (3134700) | Nessus | Windows : Microsoft Bulletins | 2016/2/9 | 2025/2/18 | critical |